Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7434

Published: 13 January 2017

The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ntp
Launchpad, Ubuntu, Debian
precise Not vulnerable
(1:4.2.6.p3+dfsg-1ubuntu3.11)
upstream
Released (1:4.2.8p9+dfsg-1, 4.2.8p9, 4.3.94)
trusty Not vulnerable
(1:4.2.6.p5+dfsg-3ubuntu2.14.04.10)
xenial
Released (1:4.2.8p4+dfsg-3ubuntu5.5)
yakkety
Released (1:4.2.8p8+dfsg-1ubuntu2.1)
zesty Not vulnerable
(1:4.2.8p9+dfsg-2ubuntu1)
Patches:
upstream: http://bk1.ntp.org/ntp-stable/?PAGE=cset&REV=577c2368SYIYqejizygC-8LgXTNcGQ

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H